Most popular security repositories and open source projects

Cybersecurity (security) includes controlling physical access to hardware as well as protection from attacks that come via network access, data injection, and code injection.

dephell

:package: :fire: Python project management. Manage packages: convert b...

117   1751   1751  

aya

Aya is an eBPF library for the Rust programming language, built with a...

157   1748   1748  

boofuzz

A fork and successor of the Sulley Fuzzing Framework

309   1737   1737  

APT_REPORT

Interesting APT Report Collection And Some Special IOC

429   1726   1726  

Scout2

Security auditing tool for AWS environments

310   1722   1722  

themis

Easy to use cryptographic framework for data protection: secure messag...

138   1716   1716  

ghostunnel

A simple SSL/TLS proxy with mutual authentication for securing non-TLS...

251   1710   1710  

X-SpringBoot

X-SpringBoot是一个轻量级的Java快速开发平台,能快速开发项目并交付【接私...

642   1710   1710  

Venom

Venom - A Multi-hop Proxy for Penetration Testers

316   1709   1709  

security-core

Symfony Security Component - Core Library

33   1703   1703  

owasp-masvs

The OWASP MASVS (Mobile Application Security Verification Standard) is...

401   1703   1703  

cloudsplaining

Cloudsplaining is an AWS IAM Security Assessment tool that identifies...

150   1696   1696  

Elkeid

Elkeid is an open source solution that can meet the security requireme...

340   1685   1685  

dependency-track

Dependency-Track is an intelligent Component Analysis platform that al...

406   1683   1683  

Certified-Kubernetes-Security-Specialist

Curated resources help you prepare for the CNCF/Linux Foundation CKS 2...

488   1679   1679  

subjack

Subdomain Takeover tool written in Go

327   1677   1677  

owtf

Offensive Web Testing Framework (OWTF), is a framework which tries to...

470   1675   1675  

Librefox

Librefox: Firefox with privacy enhancements

95   1670   1670  

reconspider

🔎 Most Advanced Open Source Intelligence (OSINT) Framework for scannin...

278   1667   1667  

tag-security

🔐CNCF Security Technical Advisory Group -- secure access, policy contr...

400   1659   1659  

security-txt

A proposed standard that allows websites to define security policies.

75   1656   1656  

ctf

Ctf solutions from p4 team

271   1650   1650  

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

234   1647   1647  

Peergos

A p2p, secure file storage, social network and application protocol

153   1646   1646  

X

Core basic components: log (file / network), configuration (XML / JSON...

544   1637   1637  

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teame...

237   1636   1636  

lemur

Repository for the Lemur Certificate Manager

316   1628   1628  

netcap

A framework for secure and scalable network traffic analysis - https:/...

153   1625   1625  

security-csrf

Symfony Security Component - CSRF Library

10   1624   1624  

awesome-windows-domain-hardening

A curated list of awesome Security Hardening techniques for Windows.

276   1623   1623  

Hacking-with-Go

Golang for Security Professionals

253   1619   1619  

Captcha

PHP Captcha library

271   1607   1607  

Dork-Admin

盘点近年来的数据泄露、供应链污染事件

205   1606   1606  

ctftool

Interactive CTF Exploration Tool

277   1591   1591  

Hacking-With-Golang

Golang安全资源合集

338   1574   1574  

Pi.Alert

WIFI / LAN intruder detector. Check the devices connected and alert yo...

178   1573   1573  

sandboxed-api

Generate sandboxes for C/C++ libraries automatically

189   1569   1569  

awesome-cloud-security

🛡️ Awesome Cloud Security Resources ⚔️

240   1558   1558  

log4j-shell-poc

A Proof-Of-Concept for the CVE-2021-44228 vulnerability.

454   1557   1557  

DevSecOps-Playbook

This is a step-by-step guide to implementing a DevSecOps program for a...

256   1557   1557  

portable-secret

Better privacy without special software

90   1557   1557  

security-http

Symfony Security Component - HTTP Integration

23   1548   1548  

weird_proxies

Reverse proxies cheatsheet

189   1542   1542  

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security thro...

194   1541   1541  

anchore-engine

A service that analyzes docker images and scans for vulnerabilities

276   1536   1536  

API-Security

OWASP API Security Project

319   1536   1536  

Github-Monitor

Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)

351   1533   1533  

pwndoc

Pentest Report Generator

353   1530   1530  

CyberSecurityRSS

CyberSecurityRSS: 优秀的网络安全知识来源 / A collection of cybersecuri...

234   1518   1518  

domato

DOM fuzzer

288   1509   1509